Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



LegionLocker_bc016ebc1751fe99de886be19c2c3e0baefe69cb046b10838cb15bcff3c7e603.exe Active Used in 9 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: bc016ebc1751fe99de886be19c2c3e0baefe69cb046b10838cb15bcff3c7e603 View on

Report SHA256: f7e780c398e5d528942bfc5b78d0ea98e8ac6c5a320995f3c49ddc000236c775

Category: Ransomware

Malicious:

Number of Downloads: 0